Analysis

  • max time kernel
    184s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:13

General

  • Target

    online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe

  • Size

    168KB

  • MD5

    03bbe5696e292a27becc2197f1024a16

  • SHA1

    59802f9b918bed69eaf113f1ab24698bd46392d0

  • SHA256

    6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5

  • SHA512

    36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270

  • SSDEEP

    3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
      "C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7994~1.BAT"
          4⤵
          • Deletes itself
          PID:1400
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1228
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1140
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-936531326-874120146161069743512629567094898541471139688569128100114871578837"
        1⤵
          PID:1820

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms7994488.bat
          Filesize

          201B

          MD5

          af01ce8b9a1983a2564fa899c5d76411

          SHA1

          fbb0529c41f73182c715af4883ded17cc7cc9c8b

          SHA256

          0cb599183cceef96c71835d4fb4bbcd446aa5c6cad4f99681f08daff4c262308

          SHA512

          432999ee8809e741c616d6615498a0d465e0e4df54156c68781a9e560514808052aac282e81045cf0f3c28db3db5ecab213a056cd033a0d395abb2ea07e8882d

        • memory/752-65-0x0000000000380000-0x0000000000384000-memory.dmp
          Filesize

          16KB

        • memory/752-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
          Filesize

          8KB

        • memory/844-74-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-67-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-64-0x00000000004010C0-mapping.dmp
        • memory/844-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/844-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1140-95-0x0000000001D30000-0x0000000001D47000-memory.dmp
          Filesize

          92KB

        • memory/1140-88-0x0000000036D90000-0x0000000036DA0000-memory.dmp
          Filesize

          64KB

        • memory/1228-89-0x0000000036D90000-0x0000000036DA0000-memory.dmp
          Filesize

          64KB

        • memory/1228-97-0x0000000001BB0000-0x0000000001BC7000-memory.dmp
          Filesize

          92KB

        • memory/1284-72-0x0000000002A70000-0x0000000002A87000-memory.dmp
          Filesize

          92KB

        • memory/1284-75-0x0000000036D90000-0x0000000036DA0000-memory.dmp
          Filesize

          64KB

        • memory/1284-96-0x0000000002A70000-0x0000000002A87000-memory.dmp
          Filesize

          92KB

        • memory/1284-98-0x0000000002A70000-0x0000000002A87000-memory.dmp
          Filesize

          92KB

        • memory/1400-80-0x00000000000F0000-0x0000000000104000-memory.dmp
          Filesize

          80KB

        • memory/1400-71-0x0000000000000000-mapping.dmp
        • memory/1820-90-0x0000000036D90000-0x0000000036DA0000-memory.dmp
          Filesize

          64KB

        • memory/1820-92-0x0000000036D90000-0x0000000036DA0000-memory.dmp
          Filesize

          64KB

        • memory/1820-93-0x00000000000B0000-0x00000000000C7000-memory.dmp
          Filesize

          92KB

        • memory/1820-94-0x0000000000090000-0x00000000000A7000-memory.dmp
          Filesize

          92KB